VirusShare.com - Because Sharing is Caring

Home • Hashes • Research • About • Swag Shop

Account: Login

Please login to search and download.

System currently contains 79,363,630 malware samples.

Report for a sample recently added to the system:
0af6890614f1fc41c9746e4ef0c92f6b31ab50e6aa13bff74399aec17d45e512
VirusShare info last updated 2024-04-20 00:00:00 UTC
Detected by 60 engines  
MD58478583d0928bc39ec45785d1b8bf044
SHA1126db2e99c9ef94d9e79db3c4e7858f7019c59a7
SHA2560af6890614f1fc41c9746e4ef0c92f6b31ab50e6aa13bff74399aec17d45e512
SSDeep12288:Ep0DPbSfymKtjC5vX6jVDa/ZSC+gRHnhvMCtjW:3DPb4JNCa/ZSC+gVueC
Authentihash358185c7577ae7193714f26420728b2ef7113b3e2ed6a71c5ffc2f2ea139701d
Size1,441,793 bytes
File TypePE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
Mime Typeapplication/x-dosexec
Extensionexe
TrIDWindows screen saver (27.3%)
Win64 Executable (generic) (21.9%)
Win32 Dynamic Link Library (generic) (13.7%)
Win16 NE executable (generic) (10.5%)
Win32 Executable (generic) (9.4%)
Detections
(60/71)
APEXMalicious
AVGWin32:Evo-gen [Trj]
Acronissuspicious
AhnLab-V3Trojan/Win.OB.C5394211
AlibabaTrojan:Win32/Glupteba.405ca7db
Antiy-AVLTrojan/Win32.Kryptik.gify
ArcabitTrojan.Generic.D2211B7E
AvastWin32:Evo-gen [Trj]
AviraTR/Dropper.Gen
BitDefenderTrojan.Generic.35724158
BitDefenderThetaGen:NN.ZexaF.36802.y9Z@autBeKp
BkavW32.AIDetectMalware
ClamAVWin.Packed.Dridex-9860931-1
CrowdStrikewin/malicious_confidence_100% (W)
Cylanceunsafe
CynetMalicious (score: 100)
DeepInstinctMALICIOUS
DrWebTrojan.Siggen28.26362
ESET-NOD32a variant of Win32/Kryptik.GIFY
Elasticmalicious (high confidence)
EmsisoftTrojan.Generic.35724158 (B)
F-SecureTrojan.TR/Dropper.Gen
FireEyeGeneric.mg.8478583d0928bc39
FortinetW32/Kryptik.GIFQ!tr
GDataWin32.Trojan.PSE.15NLAT
GoogleDetected
GridinsoftTrojan.Win32.Kryptik.sa
IkarusTrojan.Win32.Glupteba
JiangminTrojan.Selfmod.akw
K7AntiVirusTrojan ( 0001b3411 )
K7GWTrojan ( 0001b3411 )
KasperskyUDS:Trojan.Win32.Generic
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
MaxSecureTrojan.Malware.300983.susgen
McAfeeTrojan-FVOQ!8478583D0928
MicroWorld-eScanTrojan.Generic.35724158
MicrosoftTrojan:Win32/Glupteba.MT!MTB
NANO-AntivirusTrojan.Win32.Copak.jvibhg
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.BF57 (CLASSIC)
SangforTrojan.Win32.Save.a
SentinelOneStatic AI - Malicious PE
SkyhighBehavesLike.Win32.Generic.tm
SophosMal/Inject-GJ
SymantecTrojan.Gen.MBT
TACHYONTrojan/W32.Selfmod
TencentTrojan.Win32.Selfmod.ka
Trapminesuspicious.low.ml.score
TrendMicroTrojanSpy.Win32.GLUPTEBA.USBLDJ24
TrendMicro-HouseCallTrojanSpy.Win32.GLUPTEBA.USBLDJ24
VBA32Trojan.Copak
VIPRETrojan.Generic.35724158
VaristW32/Trojan.MJSE-7842
ViRobotTrojan.Win.Z.Kryptik.1441793.EDW
XcitiumTrojWare.Win32.Kryptik.TLS@812zm8
ZillyaTrojan.Kryptik.Win32.4532524
ZoneAlarmUDS:Trojan.Win32.Generic
alibabacloudVirTool:Win/Kryptik.GIRH
tehtrisGeneric.Malware
VirusTotal Report submitted 2024-04-19 19:24:33 UTC
ExIF Data
CodeSize83008
EntryPoint0x153e0
FileSize1408 kB
FileTypeWin32 EXE
FileTypeExtensionexe
ImageFileCharacteristicsNo relocs, Executable, No line numbers, No symbols, 32-bit, No debug
ImageVersion1
InitializedDataSize816128
LinkerVersion3.4
MIMETypeapplication/octet-stream
MachineTypeIntel 386 or later, and compatibles
OSVersion4
PETypePE32
SubsystemWindows command line
SubsystemVersion4
TimeStamp0000:00:00 00:00:00
UninitializedDataSize10212